Malshare / MalShare-Toolkit
Set of tools for interacting with Malshare
☆152Updated 5 years ago
Alternatives and similar repositories for MalShare-Toolkit:
Users that are interested in MalShare-Toolkit are comparing it to the libraries listed below
- A Yara rule generator for finding related samples and hunting☆158Updated 2 years ago
- Repository of modules and signatures contributed by the community☆326Updated 2 years ago
- Automated malware unpacker☆119Updated 9 years ago
- Yara rules for malware families seen as part of targeted threats project☆137Updated 8 years ago
- BASS - BASS Automated Signature Synthesizer☆174Updated 6 years ago
- Automatic Yara Rule Generation☆332Updated 9 years ago
- VolDiff: Malware Memory Footprint Analysis based on Volatility☆194Updated 7 years ago
- snake - a malware storage zoo☆218Updated last year
- ☆151Updated 6 years ago
- Wraps around various tools and provides some additional checks/information to produce a centralized report of a PE file.☆205Updated 11 years ago
- Minimal, consistent Python API for building integrations with malware sandboxes.☆138Updated last year
- ☆82Updated 8 years ago
- Malware static analysis framework☆176Updated 5 years ago
- Cuckoo Sandbox plugin for extracts configuration data of known malware☆135Updated last year
- Codex Gigas malware DNA profiling search engine discovers malware patterns and characteristics assisting individuals who are attracted in…☆154Updated 5 years ago
- A Tool for Automatic Analysis of Malware Behavior☆369Updated 5 years ago
- Process HTTP Pcaps With YARA☆102Updated 11 years ago
- DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted …☆308Updated last month
- ☆125Updated 2 months ago
- CuckooML: Machine Learning for Cuckoo Sandbox☆146Updated 2 years ago
- general purpose and malware specific analysis tools☆102Updated 9 years ago
- IOC (Indicator of Compromise) Extractor: a program to help extract IOCs from text files.☆135Updated 9 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆133Updated 2 years ago
- Yet Another YARA rule Generator☆63Updated 6 years ago
- Python bindings for ssdeep☆91Updated 3 years ago
- Protocol Analysis/Decoder Framework☆491Updated 2 years ago
- Modified edition of cuckoo☆398Updated 7 years ago
- VolatilityBot – An automated memory analyzer for malware samples and memory dumps☆264Updated 3 years ago
- Modified edition of cuckoo☆269Updated 5 years ago
- Various scripts for different malware families☆106Updated 3 years ago